Lucene search

K
nessusThis script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2021-1152-1.NASL
HistoryApr 14, 2021 - 12:00 a.m.

SUSE SLES12 Security Update : spamassassin (SUSE-SU-2021:1152-1)

2021-04-1400:00:00
This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

This update for spamassassin fixes the following issues :

spamassassin was updated to version 3.4.5

CVE-2019-12420: memory leak via crafted messages (bsc#1159133)

CVE-2020-1946: security update (bsc#1184221)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2021:1152-1.
# The text itself is copyright (C) SUSE.
#

include("compat.inc");

if (description)
{
  script_id(148532);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/04/16");

  script_cve_id("CVE-2019-12420", "CVE-2020-1946");
  script_xref(name:"IAVA", value:"2021-A-0148");

  script_name(english:"SUSE SLES12 Security Update : spamassassin (SUSE-SU-2021:1152-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for spamassassin fixes the following issues :

spamassassin was updated to version 3.4.5

CVE-2019-12420: memory leak via crafted messages (bsc#1159133)

CVE-2020-1946: security update (bsc#1184221)

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1159133"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1184221"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2019-12420/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2020-1946/"
  );
  # https://www.suse.com/support/update/announcement/2021/suse-su-20211152-1
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?34cf70ec"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1152=1

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1152=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1152=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1152=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1152=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1152=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1152=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1152=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1152=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1152=1

SUSE Linux Enterprise Server 12-SP2-LTSS-SAP :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-LTSS-SAP-2021-1152=1

SUSE Linux Enterprise Server 12-SP2-LTSS-ERICSSON :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-LTSS-ERICSSON-2021-1152=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1152=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2021-1152=1"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1946");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-Mail-SpamAssassin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:spamassassin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:spamassassin-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:spamassassin-debugsource");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/04/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/04/14");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(2|3|4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP2/3/4/5", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"4", reference:"perl-Mail-SpamAssassin-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"spamassassin-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"spamassassin-debuginfo-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"spamassassin-debugsource-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"perl-Mail-SpamAssassin-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"spamassassin-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"spamassassin-debuginfo-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"spamassassin-debugsource-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"perl-Mail-SpamAssassin-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"spamassassin-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"spamassassin-debuginfo-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"spamassassin-debugsource-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"perl-Mail-SpamAssassin-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"spamassassin-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"spamassassin-debuginfo-3.4.5-44.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"spamassassin-debugsource-3.4.5-44.13.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "spamassassin");
}
VendorProductVersionCPE
novellsuse_linuxperl-mail-spamassassinp-cpe:/a:novell:suse_linux:perl-mail-spamassassin
novellsuse_linuxspamassassinp-cpe:/a:novell:suse_linux:spamassassin
novellsuse_linuxspamassassin-debuginfop-cpe:/a:novell:suse_linux:spamassassin-debuginfo
novellsuse_linuxspamassassin-debugsourcep-cpe:/a:novell:suse_linux:spamassassin-debugsource
novellsuse_linux12cpe:/o:novell:suse_linux:12